Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 40 for openDir (0.33 sec)

  1. pkg/kubeapiserver/options/authentication.go

    			"a valid URI per the OpenID Discovery 1.0 spec, the ServiceAccountIssuerDiscovery feature "+
    			"will remain disabled, even if the feature gate is set to true. It is highly recommended "+
    			"that this value comply with the OpenID spec: https://openid.net/specs/openid-connect-discovery-1_0.html. "+
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Sat Mar 09 22:40:22 UTC 2024
    - 32.4K bytes
    - Viewed (0)
  2. staging/src/k8s.io/apiserver/pkg/apis/apiserver/types.go

    	// and discovery information is available at '/.well-known/openid-configuration'.
    	// discoveryURL: "https://oidc.oidc-namespace/.well-known/openid-configuration"
    	// certificateAuthority is used to verify the TLS connection and the hostname on the leaf certificate
    	// must be set to 'oidc.oidc-namespace'.
    	//
    	// curl https://oidc.oidc-namespace/.well-known/openid-configuration (.discoveryURL field)
    	// {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Mar 04 00:57:24 UTC 2024
    - 14.2K bytes
    - Viewed (0)
  3. cmd/sts-handlers.go

    		writeSTSErrorResponse(ctx, w, ErrSTSInternalError, err)
    		return
    	}
    
    	// https://openid.net/specs/openid-connect-core-1_0.html#ClaimStability
    	// claim is only considered stable when subject and iss are used together
    	// this is to ensure that ParentUser doesn't change and we get to use
    	// parentUser as per the requirements for service accounts for OpenID
    	// based logins.
    	var subFromToken string
    	if v, ok := claims[subClaim]; ok {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Jun 11 03:13:30 UTC 2024
    - 33.9K bytes
    - Viewed (0)
  4. helm/minio/values.yaml

    ## The key in the secret must be 'config.env'
    ##
    extraSecret: ~
    
    ## OpenID Identity Management
    ## The following section documents environment variables for enabling external identity management using an OpenID Connect (OIDC)-compatible provider.
    ## See https://min.io/docs/minio/linux/operations/external-iam/configure-openid-external-identity-management.html for a tutorial on using these variables.
    oidc:
      enabled: false
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sun Apr 28 10:14:37 UTC 2024
    - 18.4K bytes
    - Viewed (0)
  5. fastapi/security/oauth2.py

                    ```python
                    "items:read items:write users:read profile openid"
                    ````
    
                    would represent the scopes:
    
                    * `items:read`
                    * `items:write`
                    * `users:read`
                    * `profile`
                    * `openid`
                    """
                ),
            ] = "",
            client_id: Annotated[
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Tue Apr 02 02:48:51 UTC 2024
    - 21.1K bytes
    - Viewed (0)
  6. plugin/pkg/auth/authorizer/rbac/bootstrappolicy/testdata/cluster-roles.yaml

        labels:
          kubernetes.io/bootstrapping: rbac-defaults
        name: system:service-account-issuer-discovery
      rules:
      - nonResourceURLs:
        - /.well-known/openid-configuration
        - /.well-known/openid-configuration/
        - /openid/v1/jwks
        - /openid/v1/jwks/
        verbs:
        - get
    - apiVersion: rbac.authorization.k8s.io/v1
      kind: ClusterRole
      metadata:
        annotations:
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Jul 18 08:11:08 UTC 2023
    - 24.1K bytes
    - Viewed (0)
  7. src/cmd/vendor/rsc.io/markdown/inline.go

    	run process emphasis on the interior,
    	remove opener
    	if this was a link (not an image), set all [ before opener to inactive, to avoid links inside links
    
    process emphasis
    
    	walk forward in list to find a closer.
    	walk back to find first potential matching opener.
    	if found:
    		strong for length >= 2
    		insert node
    		drop delimiters between opener and closer
    		remove 1 or 2 from open/close count, removing if now empty
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 21.9K bytes
    - Viewed (0)
  8. staging/src/k8s.io/apiserver/pkg/apis/apiserver/v1alpha1/types.go

    	// and discovery information is available at '/.well-known/openid-configuration'.
    	// discoveryURL: "https://oidc.oidc-namespace/.well-known/openid-configuration"
    	// certificateAuthority is used to verify the TLS connection and the hostname on the leaf certificate
    	// must be set to 'oidc.oidc-namespace'.
    	//
    	// curl https://oidc.oidc-namespace/.well-known/openid-configuration (.discoveryURL field)
    	// {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Mar 08 17:59:05 UTC 2024
    - 26.6K bytes
    - Viewed (0)
  9. staging/src/k8s.io/apiserver/pkg/apis/apiserver/v1beta1/types.go

    	// and discovery information is available at '/.well-known/openid-configuration'.
    	// discoveryURL: "https://oidc.oidc-namespace/.well-known/openid-configuration"
    	// certificateAuthority is used to verify the TLS connection and the hostname on the leaf certificate
    	// must be set to 'oidc.oidc-namespace'.
    	//
    	// curl https://oidc.oidc-namespace/.well-known/openid-configuration (.discoveryURL field)
    	// {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Mar 08 17:59:05 UTC 2024
    - 25.5K bytes
    - Viewed (0)
  10. src/main/java/org/codelibs/fess/sso/aad/AzureAdAuthenticator.java

    import com.nimbusds.jwt.JWTParser;
    import com.nimbusds.oauth2.sdk.AuthorizationCode;
    import com.nimbusds.openid.connect.sdk.AuthenticationErrorResponse;
    import com.nimbusds.openid.connect.sdk.AuthenticationResponse;
    import com.nimbusds.openid.connect.sdk.AuthenticationResponseParser;
    import com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse;
    
    public class AzureAdAuthenticator implements SsoAuthenticator {
    
    Registered: Wed Jun 12 13:08:18 UTC 2024
    - Last Modified: Thu Feb 22 01:37:57 UTC 2024
    - 28.1K bytes
    - Viewed (0)
Back to top